AbdulRhmanAlfaifi / Fennec
Artifact collection tool for *nix systems
☆191Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Fennec
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆268Updated 2 months ago
- Rules generated from our investigations.☆188Updated last week
- Repository of public reference frameworks for the DFIR community.☆108Updated last year
- LOKI2 - Simple IOC and YARA Scanner☆79Updated 3 months ago
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- MISP Playbooks☆174Updated 3 weeks ago
- Forensic Artifact Collection Tool Matrix☆73Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- BlackBerry Threat Research & Intelligence☆93Updated last year
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 3 months ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- Resources To Learn And Understand SIGMA Rules☆167Updated last year
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆192Updated 4 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆228Updated 2 months ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Rapidly Search and Hunt through Linux Forensics Artifacts☆179Updated 10 months ago
- A curated list of KAPE-related resources☆155Updated 6 months ago
- Incident Response collection and processing scripts with automated reporting scripts☆267Updated 4 months ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆180Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- Tools for simulating threats☆174Updated last year
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆268Updated 3 weeks ago
- Threat Hunting & Incident Investigation with Osquery☆198Updated 2 years ago